CVE-2021-43736

CmsWing CMS 1.3.7 is affected by a Remote Code Execution (RCE) vulnerability via parameter: log rule
References
Link Resource
https://github.com/arterli/CmsWing/issues/56 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:cmswing:cmswing:1.3.7:*:*:*:*:*:*:*

Information

Published : 2022-03-23 04:15

Updated : 2022-03-29 12:58


NVD link : CVE-2021-43736

Mitre link : CVE-2021-43736

Products Affected
No products.
CWE